Information Security Director

7 days ago


Lahore, Punjab, Pakistan FINCA Impact Finance Full time

We are seeking a highly skilled and motivated individual to fill the position of Global Cybersecurity/SOC Manager.

">

This is a unique opportunity to join a dynamic and growing organization and play a key role in shaping its cybersecurity strategy.

">

The successful candidate will be responsible for:

">
  1. Communicate and collaborate with internal clients to contribute to security direction
  2. Act as a cybersecurity subject matter expert throughout projects lifecycle
  3. Provide input to the annual Information Security strategy cycle
  4. Ensure that security requirements are identified early on and are being incorporated into all projects/applications:
    1. Investigate, recommend, evaluate, deploy and integrate security tools and techniques to improve our ability to protect corporate assets and infrastructure
    2. Develop and maintain documentation of relevant IT systems and security controls
    3. Assess and capture security requirements within context of enterprise application architecture
    4. Ensure that application development and deployment meet FINCA security standards
    5. Provides security input to design and application architectural reviews
  5. Report on risks, risk mitigations, and residual business risks
  6. Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  7. Develop recommendations for improvements
  8. Monitor appropriate sources for newly identified threats and vulnerabilities
  9. Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
  10. Recognize and safely utilize attacker tools, tactics, and procedures
  11. Develop methodologies to enhance red teaming processes
  12. Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff
  13. Execute and/or lead (when required) red team assessments to highlight gaps impacting organization security posture
  14. Researching new/emerging security threats, vulnerabilities and exploit techniques
  15. Responding to new attack surfaces and help implement new requirements as needed
  16. Develop, manage, and maintain security testing industry frameworks and best practices: Cloud Security Alliance (CSA), NIST, SANS, CIS
  17. Partner with Global Information Security and Business Continuity team members across the network to drive secure outcomes based on industry best practices
  18. Play a key role in Global Cybersecurity Team on developing threat modeling and new detection techniques, based on trending attack surfaces
  19. Provide support to business digital projects through entire project lifecycle (threat modeling, requirements definition, verification and validation)
">

The ideal candidate will possess:

">

Qualifications:

">
  • Bachelor's Degree in a technical discipline or equivalent work experience
  • Certifications are not required, but will be considered in the evaluation process. Applicable certifications include: SANS, Splunk, CISSP
  • Knowledge of security and control frameworks (such as ISO 27001, CobiT, NIST)
  • Security certifications (CISSP, GIAC, CEH, CISM, OSCP) will be an asset

Experience:

">
  • Minimum 4-6 years of experience in a Security Manager/Analyst Role;
  • Experience in a financial institution will be considered as a plus;
  • Experience working in a large international organization or network will be considered as a plus;
  • Experience with IT security assessments
  • Experience with common assessment tools (examples Qualys, Tenable, Rapid7)
  • Experience communicating assessment results to audiences with diverse technical proficiency
  • Experience constructively articulating business impact of vulnerabilities to various stakeholders
  • Experience with correlating and analyzing logs and events from various sources (e.g. Vulnerability Scanning, Virus Protection, SIEM)
  • Experience with producing and customizing security queries, reports and dashboards from various sources (e.g. Vulnerability Scanning, SIEM, Virus Protection)
  • Experience conducting application security reviews preferred
  • Experience with scripting languages desired

Skills:

">
  • Able to explain and deliver technical solutions in a practical way
  • Able to manage simultaneously multiple projects involving various stakeholders and to deliver results within deadlines
  • Work well in a team environment including cross-functional and cross-organizational teams maintaining composure in difficult situations with a professional attitude and ownership mindset
  • Excellent communication (oral and written) and interpersonal skills
  • Proven ability to delegate and to empower teams
  • Ability to be a strongly credible ambassador for the FIF brand, including making presentations, and able to establish respect and credibility with media outlets
  • Strong skills in analysis, problem-solving, and resolving disputes
  • Strong technical reporting skills
  • High degree of initiative and ability to work with little supervision
  • Knowledge of Windows, Linux, and Unix operating systems. Hands-on experience a plus
  • High level of personal integrity, and the ability to professionally handle confidential matters with appropriate judgment and maturity
  • Penetration testing skills are considered a plus
  • Eager to learn and expand cybersecurity knowledge

Language Skills:

">
  • Fluency in English
  • Fluency in other FINCA working languages, such as Spanish, French, or Russian is a plus
  • Availability to travel up to 50% of the time


  • Lahore, Punjab, Pakistan Director File Full time

    The Director File is seeking a skilled and experienced individual to fill the position of Assistant Director in our Lahore office.About The Company: We are a leading organization in the government sector, dedicated to providing excellent services to the people of Pakistan. Our mission is to promote transparency and accountability in governance.Job Summary:...


  • Lahore, Punjab, Pakistan Director File Full time

    Are you a highly organized and motivated individual looking for a challenging role? We are seeking an Assistant Director to join our team in Lahore.About The Team: Our team is comprised of experienced professionals who are passionate about making a difference in the lives of people. We work together to achieve our organizational goals and objectives.Job...


  • Lahore, Punjab, Pakistan NADRA Technologies Ltd Full time

    IT Security DirectorAbout the Role:We are seeking a highly skilled IT Security Director to join our team at NADRA Technologies Ltd. As a key member of our organization, you will be responsible for developing and implementing effective IT security strategies to protect our systems and data.About You:You possess a Bachelor's degree in Computer Science or a...


  • Lahore, Punjab, Pakistan Accurate Security Systems (Pvt) Ltd Full time

    Manager Operation Accurate Security (PVT) Ltd.Accurate Security Systems (Pvt) Ltd, PakistanTo work as Manager Operation of the company to make and maintain contacts with the clients and the security guards.Be responsible for issuing and receiving all arms and ammunitions to the security guards.To manage recovery and payments and maintain records for the...


  • Lahore, Punjab, Pakistan Universal Digital Health Care (UDHC) Full time

    About the Position:We are seeking a Director of IT Security to join our team at Universal Digital Health Care (UDHC). As a key member of our leadership team, you will be responsible for developing and implementing our organization's cybersecurity strategy, ensuring the confidentiality, integrity, and availability of our sensitive...


  • Lahore, Punjab, Pakistan Pukat Digital Full time

    Information Security ArchitectPukat Digital seeks an experienced Information Security Architect to design, implement, and manage our organization's security architecture.Key Responsibilities:Develop and enforce cybersecurity policies and standardsEnsure compliance with industry regulationsCollaborate with IT teams to ensure security measures align with...


  • Lahore, Punjab, Pakistan Genius Inc Full time

    Join us at Genius Inc as an Information Security Analyst! We're seeking a highly skilled professional with expertise in network and system security.QualificationsThe ideal candidate will have a Bachelor's degree in Computer Science or a related field and experience in the field. They should possess excellent problem-solving and analytical skills, as well as...


  • Lahore, Punjab, Pakistan Universal Digital Health Care (UDHC) Full time

    Job Title:Chief Information Security OfficerWe are seeking a highly skilled and experienced Chief Information Security Officer to join our team at Universal Digital Health Care (UDHC). As a key member of our leadership team, you will be responsible for developing and implementing our organization's cybersecurity strategy, ensuring the confidentiality,...


  • Lahore, Punjab, Pakistan Siliconst Full time

    About SiliconstWe are a leading provider of cutting-edge technology solutions.Job Title: Cyber Security ConsultantDescription:Key Responsibilities:Develop and maintain comprehensive information security policies, standards, procedures, and related documentation.Identify and mitigate cyber threats and vulnerabilities through proactive...


  • Lahore, Punjab, Pakistan Vision Telecom (pvt) Ltd Full time

    Job Summary:We are seeking a highly skilled Cyber Security Engineer to join our dynamic team.The successful candidate will be responsible for ensuring effective functioning of the Information Security & Governance Division, as well as Security Operations Center.This role involves supervising the development and implementation of information security...


  • Lahore, Punjab, Pakistan ibex Full time

    Information Technology Security SpecialistObjectives:ISO 27001 and ITGC auditsDescription:As a member of the Information Security team, this position will maintain ISO 27001 certification and practice to ensure that the IBEX complies with industry and regulatory requirements like ISO 27001/2, SOC2 Type 2, and SOX audit. This position will liaise closely with...


  • Lahore, Punjab, Pakistan Maxim International (Pvt.) Ltd. Full time

    We are seeking a seasoned professional to fill the role of Security Administration Director at Maxim International. As part of this role, you will be responsible for:Developing and implementing comprehensive security strategies.Building and maintaining strong relationships with external partners.Leading and mentoring administrative staff to achieve...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    FINCA Impact Finance is seeking an IT Auditor with expertise in IT systems, applications, and infrastructure to join our team. As a Global Information Systems Auditor, you will play a key role in ensuring the integrity and security of our technology infrastructure.Key AccountabilitiesEvaluate the effectiveness of IT controls and identify potential...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    As a Global Cybersecurity/SOC Manager at FINCA Impact Finance, you will play a key role in maintaining and continuously improving our cybersecurity, monitoring and control framework.">You will be responsible for ensuring that effective security risk, threat, vulnerability and incident management practices are incorporated into IT and business practices...


  • Lahore, Punjab, Pakistan ibex Full time

    About the RoleThis is a critical position at ibex, requiring a skilled IT Security Specialist to lead our security efforts.Key Responsibilities:Develop and execute comprehensive security strategies.Conduct thorough risk assessments to identify, assess, and mitigate potential vulnerabilities in alignment with industry standards and frameworks.Review client...


  • Lahore, Punjab, Pakistan Universal Digital Health Care (UDHC) Full time

    Information Security Officer Universal Digital Health Care (UDHC) , Pakistan • Cloud Security Architecture: Design, develop, and implement robust security architecture for cloud-based systems, ensuring compliance with industry standards and regulations. Had working for SIME deployments i.e. WAZUH or any similar tool.• Security Implementation: Deploy and...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    Job DescriptionThe Chief Information Security Officer - Global Cybersecurity will oversee the development and implementation of FINCA's global cybersecurity strategy, ensuring the protection of corporate assets and infrastructure from cyber threats.This senior-level professional will lead cross-functional teams to design, test, and implement effective...


  • Lahore, Punjab, Pakistan Mansultants Full time

    Director of Protection Services Job DescriptionMansultants, Pakistan This is an exciting opportunity for a seasoned professional to join our team as the Director of Protection Services. The ideal candidate will have a strong background in security management and experience in providing protection services.The key responsibilities of this role...


  • Lahore, Punjab, Pakistan Handyman Repair & Maintenance Pvt Limited Full time

    Director of IT ServicesHandyman Repair & Maintenance Pvt Limited is looking for a Director of IT Services to lead our IT function. As the Director, you will be responsible for planning, designing, developing, and implementing IT strategies to support business operations.You will oversee the development and implementation of information communication...


  • Lahore, Punjab, Pakistan Vision Telecom (pvt) Ltd Full time

    Key Responsibilities:Ensuring effective functioning of the Information Security & Governance Division, as well as Security Operations Center.Supervising the development and implementation of information security policies, guidelines, and procedures to ensure effective IT security across the Bank.Ensuring compliance with the information security standards...